Security

Cyber-crime

'Top three Balkans drug kingpins' arrested after cops crack their Sky ECC chats

Maybe try carrier pigeons instead


European police arrested three people in Belgrade described as "the biggest" drug lords in the Balkans in what cops are chalking up to another win in dismantling Sky ECC's encrypted messaging app last year.

On May 11, law enforcement in Serbia and the Netherlands carried out coordinated raids on the cartel's alleged leaders and distribution infrastructure, according to Europol. During the swoop, officers arrested 13 suspects in Serbia, including the three alleged kingpins, searched 35 homes, and seized nearly €3 million ($3.26 million), 15 "high-end cars," jewelry, watches, and weapons.

The jewelry and watches are said to be worth about €2 million. And the weapons seized include two sniper rifles, three automatic rifles, silencers, 24 detonator capsules for explosives, five devices for remote initiation of detonators, 13 packages of plastic explosives, and "several hundred" pieces of ammunition, we're told.

Police had already arrested another 10 alleged members of the cartel in Belgium, Serbia, Peru, and the Netherlands, bringing the total arrests to 23. And all of these came about because of the Sky ECC takedown.

Not-so-secure app

Sky ECC was a subscription-based, end-to-end encrypted messaging app made by Sky Global and bundled on Google, Apple, Nokia, and BlackBerry handsets stripped of their GPS units, cameras, and microphones – the idea being that you could chat via text with other users without fear of being snooped on by the cops and others. That made it attractive for organized crime.

Back in March 2021, Sky Global closed up shop following raids in Belgium and the Netherlands on Sky ECC users and resellers. Also that month, American prosecutors indicted Sky Global chief exec Jean-Francois Eap for selling encrypted chat devices to drug dealers with the intent of helping them evade law enforcement. 

Shortly after those arrests, Belgian police said they had managed to "crack" Sky ECC's encryption, which allowed them to "monitor the information flow" of about 70,000 users of the messaging app. All that information, unlocked in the feds' hands, continues to fuel investigations, arrests, and prosecutions.

"Thanks to the analysis carried out on Sky ECC data, at least seven tonnes of cocaine seized in European ports in 2020 were traced back to this cartel," Europol claimed in a Friday announcement.

The three alleged kingpins cuffed in Belgrade this week were all identified via Sky ECC data, we're told.

Encrypted chats seized and searched

In announcing the most recent arrests, European cops also pointed to two other encrypted messaging services, EncroChat and ANOM, that were also infiltrated and shut down by police over the past few years. 

Like Sky ECC, these subscription-based communication apps were favored by criminals to hide their illegal operations from the law, and data from the trio of messaging services has been used as evidence to garner thousands of arrests.

"The recent takedown of three encrypted communication tools used by criminals — EncroChat, Sky ECC and Anom —  revealed the prevalence of Balkan criminals in the global cocaine trade and related organized crime activities," Europol said.

While the use of this data as evidence to arrest people has led to several legal challenges, so far the courts have repeatedly sided with the plod. 

On Thursday the UK's National Crime Agency partially won a legal battle in a case that challenged the warrants used to obtain EncroChat messages.

In its decision, the Investigatory Powers Tribunal ruled that the NCA "did not fail in any material respect in fulfilling the duty of candour" when it obtained a targeted equipment interference (TEI) warrant allowing Brit officers to access tons of private messages stored on EncroChat devices. ®

Send us news
27 Comments

China's APT41 crew adds a stealthy malware loader and fresh backdoor to its toolbox

Meet DodgeBox, son of StealthVector

Ransomware crews investing in custom data stealing malware

BlackByte, LockBit among the criminals using bespoke tools

Eldorado ransomware-as-a-service gang targets Linux, Windows systems

US orgs bear the brunt of attacks by probably-Russian crew

Privacy expert put away for 9 years after 'grotesque' cyberstalking campaign

Scumbag targeted many victims – and those who tried to help them

'Gay furry hackers' say they've disbanded after raiding Project 2025's Heritage Foundation

Ultra-conservative org funnily enough not ready to turn the other cheek

You had a year to patch this Veeam flaw – and now it's going to hurt some more

LockBit variant targets backup software - which you may remember is supposed to help you recover from ransomware

TeamViewer can't bring itself to say someone broke into its network – but it happened

Claims customer data, prod environment not affected as NCC sounds alarm

Europol says mobile roaming tech is making its job too hard

Privacy measures apparently helping criminals evade capture

Big Tech's eventual response to my LLM-crasher bug report was dire

Fixes have been made, it appears, but disclosure or discussion is invisible

FBI, cyber-cops zap ~1K Russian AI disinfo Twitter bots

RT News snarks back after it's accused of building social nyet-work for Kremlin

Three words to send a chill down your spine: Snowflake. Intrusion. Alert

And can AI save us from the scourge of malware? In theory, why not, but in practice ... Color us skeptical

Critical Windows licensing bugs – plus two others under attack – top Patch Tuesday

Citrix, SAP also deserve your attention – because miscreants are already thinking about Exploit Wednesday